mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-28 18:44:10 +01:00
Auto Update 2022/08/26 06:16:31
This commit is contained in:
parent
7f8f78522d
commit
1380c857db
45 changed files with 321 additions and 221 deletions
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -73,7 +73,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -389,10 +389,10 @@
|
|||
"description": "An exploit for Apache Struts CVE-2017-5638",
|
||||
"fork": false,
|
||||
"created_at": "2017-03-12T02:02:25Z",
|
||||
"updated_at": "2022-08-25T18:31:43Z",
|
||||
"updated_at": "2022-08-26T05:16:14Z",
|
||||
"pushed_at": "2018-05-21T18:33:26Z",
|
||||
"stargazers_count": 406,
|
||||
"watchers_count": 406,
|
||||
"stargazers_count": 407,
|
||||
"watchers_count": 407,
|
||||
"forks_count": 149,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -406,7 +406,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 149,
|
||||
"watchers": 406,
|
||||
"watchers": 407,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "CVE-2017-8917 - SQL injection Vulnerability Exploit in Joomla 3.7.0 ",
|
||||
"fork": false,
|
||||
"created_at": "2017-11-19T16:50:39Z",
|
||||
"updated_at": "2022-08-20T16:53:34Z",
|
||||
"updated_at": "2022-08-26T05:44:58Z",
|
||||
"pushed_at": "2022-03-07T20:04:08Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -52,7 +52,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -549,10 +549,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -581,7 +581,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -41,10 +41,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2022-08-18T19:09:19Z",
|
||||
"updated_at": "2022-08-26T03:41:03Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 572,
|
||||
"watchers_count": 572,
|
||||
"stargazers_count": 573,
|
||||
"watchers_count": 573,
|
||||
"forks_count": 125,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -65,7 +65,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 125,
|
||||
"watchers": 572,
|
||||
"watchers": 573,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -181,10 +181,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -213,7 +213,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-15T11:54:21Z",
|
||||
"updated_at": "2022-08-23T04:26:26Z",
|
||||
"updated_at": "2022-08-26T02:16:01Z",
|
||||
"pushed_at": "2022-04-04T15:16:08Z",
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"stargazers_count": 146,
|
||||
"watchers_count": 146,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 145,
|
||||
"watchers": 146,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,5 +26,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 529130844,
|
||||
"name": "packages_apps_Settings_AOSP10_r33_CVE-2020-0416",
|
||||
"full_name": "Satheesh575555\/packages_apps_Settings_AOSP10_r33_CVE-2020-0416",
|
||||
"owner": {
|
||||
"login": "Satheesh575555",
|
||||
"id": 102573923,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102573923?v=4",
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Satheesh575555\/packages_apps_Settings_AOSP10_r33_CVE-2020-0416",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T05:44:57Z",
|
||||
"updated_at": "2022-08-26T05:44:57Z",
|
||||
"pushed_at": "2022-08-26T05:44:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -158,10 +158,10 @@
|
|||
"description": "PoC for CVE-2020-0601- Windows CryptoAPI (Crypt32.dll)",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T23:07:41Z",
|
||||
"updated_at": "2022-08-22T04:06:30Z",
|
||||
"updated_at": "2022-08-26T02:58:13Z",
|
||||
"pushed_at": "2020-01-20T23:33:19Z",
|
||||
"stargazers_count": 877,
|
||||
"watchers_count": 877,
|
||||
"stargazers_count": 878,
|
||||
"watchers_count": 878,
|
||||
"forks_count": 220,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -171,7 +171,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 220,
|
||||
"watchers": 877,
|
||||
"watchers": 878,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,11 +125,11 @@
|
|||
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:57:49Z",
|
||||
"updated_at": "2022-08-25T17:09:55Z",
|
||||
"updated_at": "2022-08-26T02:35:04Z",
|
||||
"pushed_at": "2020-11-05T16:37:20Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"forks_count": 55,
|
||||
"stargazers_count": 316,
|
||||
"watchers_count": 316,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -142,8 +142,8 @@
|
|||
"zerologon"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 55,
|
||||
"watchers": 317,
|
||||
"forks": 56,
|
||||
"watchers": 316,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -1633,10 +1633,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472,And automatically recover the domain control machine hash",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-23T07:18:17Z",
|
||||
"updated_at": "2022-08-09T06:06:00Z",
|
||||
"updated_at": "2022-08-26T03:41:57Z",
|
||||
"pushed_at": "2022-08-22T10:20:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1646,7 +1646,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -181,10 +181,10 @@
|
|||
"description": "Tomcat的文件包含及文件读取漏洞利用POC",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-21T07:48:50Z",
|
||||
"updated_at": "2022-07-18T02:03:57Z",
|
||||
"updated_at": "2022-08-26T01:08:01Z",
|
||||
"pushed_at": "2020-02-21T10:19:52Z",
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -192,7 +192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 38,
|
||||
"watchers": 39,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2020-25078账号密码信息泄露批量脚本Batch script of D-Link DCS series camera account password information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-15T13:03:29Z",
|
||||
"updated_at": "2021-10-15T14:07:23Z",
|
||||
"updated_at": "2022-08-26T03:21:09Z",
|
||||
"pushed_at": "2021-10-15T13:40:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2022-08-24T07:52:20Z",
|
||||
"updated_at": "2022-08-26T03:56:41Z",
|
||||
"pushed_at": "2022-07-17T12:41:46Z",
|
||||
"stargazers_count": 1488,
|
||||
"watchers_count": 1488,
|
||||
"stargazers_count": 1489,
|
||||
"watchers_count": 1489,
|
||||
"forks_count": 304,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 304,
|
||||
"watchers": 1488,
|
||||
"watchers": 1489,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -102,10 +102,10 @@
|
|||
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell",
|
||||
"fork": false,
|
||||
"created_at": "2020-08-19T03:34:06Z",
|
||||
"updated_at": "2022-08-25T16:12:18Z",
|
||||
"updated_at": "2022-08-26T06:15:27Z",
|
||||
"pushed_at": "2020-08-25T03:17:32Z",
|
||||
"stargazers_count": 427,
|
||||
"watchers_count": 427,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -113,7 +113,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 427,
|
||||
"watchers": 428,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
30
2020/CVE-2020-35669.json
Normal file
30
2020/CVE-2020-35669.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 323609100,
|
||||
"name": "CVE-2020-35669",
|
||||
"full_name": "n0npax\/CVE-2020-35669",
|
||||
"owner": {
|
||||
"login": "n0npax",
|
||||
"id": 10343861,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10343861?v=4",
|
||||
"html_url": "https:\/\/github.com\/n0npax"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/n0npax\/CVE-2020-35669",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-12-22T11:39:48Z",
|
||||
"updated_at": "2022-08-26T03:49:57Z",
|
||||
"pushed_at": "2021-01-01T11:01:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
30
2021/CVE-2021-25642.json
Normal file
30
2021/CVE-2021-25642.json
Normal file
|
@ -0,0 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 529105930,
|
||||
"name": "CVE-2021-25642",
|
||||
"full_name": "safe3s\/CVE-2021-25642",
|
||||
"owner": {
|
||||
"login": "safe3s",
|
||||
"id": 108328094,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108328094?v=4",
|
||||
"html_url": "https:\/\/github.com\/safe3s"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/safe3s\/CVE-2021-25642",
|
||||
"description": "CVE-2021-25642",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T03:51:58Z",
|
||||
"updated_at": "2022-08-26T03:51:58Z",
|
||||
"pushed_at": "2022-08-26T03:51:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Directory Traversal in Afterlogic webmail aurora and pro",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-03T14:32:13Z",
|
||||
"updated_at": "2022-08-05T08:25:42Z",
|
||||
"updated_at": "2022-08-26T05:45:41Z",
|
||||
"pushed_at": "2022-07-17T17:25:24Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"watchers": 8,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -77,10 +77,10 @@
|
|||
"description": "CVE-2021-28476: Hyper-V vmswitch.sys arbitrary pointer dereference from guest VM",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-16T02:45:26Z",
|
||||
"updated_at": "2022-01-16T02:46:25Z",
|
||||
"updated_at": "2022-08-26T03:25:36Z",
|
||||
"pushed_at": "2022-01-16T02:46:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,18 +69,18 @@
|
|||
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-23T20:20:45Z",
|
||||
"updated_at": "2022-08-24T18:29:33Z",
|
||||
"updated_at": "2022-08-26T05:43:12Z",
|
||||
"pushed_at": "2022-08-24T14:56:51Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 2,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"forks": 4,
|
||||
"watchers": 5,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -79,13 +79,13 @@
|
|||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1633,
|
||||
"watchers_count": 1633,
|
||||
"forks_count": 477,
|
||||
"forks_count": 478,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 477,
|
||||
"forks": 478,
|
||||
"watchers": 1633,
|
||||
"score": 0
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-4154 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T05:46:27Z",
|
||||
"updated_at": "2022-08-25T15:10:07Z",
|
||||
"updated_at": "2022-08-26T00:36:37Z",
|
||||
"pushed_at": "2022-08-11T06:00:10Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -1654,10 +1654,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2022-08-25T13:33:55Z",
|
||||
"updated_at": "2022-08-26T03:16:17Z",
|
||||
"pushed_at": "2022-08-22T06:32:50Z",
|
||||
"stargazers_count": 3031,
|
||||
"watchers_count": 3031,
|
||||
"stargazers_count": 3032,
|
||||
"watchers_count": 3032,
|
||||
"forks_count": 727,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -1665,7 +1665,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 727,
|
||||
"watchers": 3031,
|
||||
"watchers": 3032,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
@ -2388,39 +2388,6 @@
|
|||
"watchers": 62,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438043313,
|
||||
"name": "find-log4j",
|
||||
"full_name": "perryflynn\/find-log4j",
|
||||
"owner": {
|
||||
"login": "perryflynn",
|
||||
"id": 1693988,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1693988?v=4",
|
||||
"html_url": "https:\/\/github.com\/perryflynn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/perryflynn\/find-log4j",
|
||||
"description": "Find log4j for CVE-2021-44228 on some places * Log4Shell",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T22:26:04Z",
|
||||
"updated_at": "2021-12-21T07:48:29Z",
|
||||
"pushed_at": "2021-12-14T21:11:59Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2021-44228",
|
||||
"log4j",
|
||||
"log4j2",
|
||||
"log4jshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 438090697,
|
||||
"name": "log4j-cve-2021-44228-sample",
|
||||
|
@ -2547,10 +2514,10 @@
|
|||
"description": "A fully automated, reliable, super-fast, mass scanning and validation toolkit for the Log4J RCE CVE-2021-44228 vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T06:37:59Z",
|
||||
"updated_at": "2022-08-22T11:54:02Z",
|
||||
"updated_at": "2022-08-26T02:20:18Z",
|
||||
"pushed_at": "2022-04-24T08:56:47Z",
|
||||
"stargazers_count": 340,
|
||||
"watchers_count": 340,
|
||||
"stargazers_count": 342,
|
||||
"watchers_count": 342,
|
||||
"forks_count": 48,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -2564,7 +2531,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"watchers": 340,
|
||||
"watchers": 342,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -125,10 +125,10 @@
|
|||
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:55:20Z",
|
||||
"updated_at": "2022-08-23T06:33:19Z",
|
||||
"updated_at": "2022-08-26T01:48:54Z",
|
||||
"pushed_at": "2022-03-08T06:20:05Z",
|
||||
"stargazers_count": 961,
|
||||
"watchers_count": 961,
|
||||
"stargazers_count": 962,
|
||||
"watchers_count": 962,
|
||||
"forks_count": 207,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -136,7 +136,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 207,
|
||||
"watchers": 961,
|
||||
"watchers": 962,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-02T03:27:11Z",
|
||||
"updated_at": "2022-08-25T18:21:31Z",
|
||||
"updated_at": "2022-08-26T02:04:07Z",
|
||||
"pushed_at": "2022-04-03T01:36:45Z",
|
||||
"stargazers_count": 167,
|
||||
"watchers_count": 167,
|
||||
"stargazers_count": 168,
|
||||
"watchers_count": 168,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 167,
|
||||
"watchers": 168,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-04-15T19:37:35Z",
|
||||
"updated_at": "2022-04-28T01:38:17Z",
|
||||
"updated_at": "2022-08-26T03:54:41Z",
|
||||
"pushed_at": "2022-04-22T17:55:37Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-20T03:01:30Z",
|
||||
"updated_at": "2022-08-25T18:38:50Z",
|
||||
"pushed_at": "2022-08-25T09:14:33Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"forks_count": 21,
|
||||
"updated_at": "2022-08-26T06:15:01Z",
|
||||
"pushed_at": "2022-08-26T00:48:33Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 71,
|
||||
"forks": 22,
|
||||
"watchers": 75,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-10T13:15:20Z",
|
||||
"updated_at": "2022-08-21T14:57:22Z",
|
||||
"updated_at": "2022-08-26T02:08:53Z",
|
||||
"pushed_at": "2022-06-13T17:00:33Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -26,5 +26,33 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
"id": 529124050,
|
||||
"name": "frameworks_base_AOSP_10_r33_CVE-2022-20007",
|
||||
"full_name": "nidhi7598\/frameworks_base_AOSP_10_r33_CVE-2022-20007",
|
||||
"owner": {
|
||||
"login": "nidhi7598",
|
||||
"id": 106973537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106973537?v=4",
|
||||
"html_url": "https:\/\/github.com\/nidhi7598"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nidhi7598\/frameworks_base_AOSP_10_r33_CVE-2022-20007",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-26T05:17:14Z",
|
||||
"updated_at": "2022-08-26T05:17:14Z",
|
||||
"pushed_at": "2022-08-26T05:17:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -41,18 +41,18 @@
|
|||
"description": "Oracle WebLogic CVE-2022-21371",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-25T14:12:33Z",
|
||||
"updated_at": "2022-08-25T14:51:47Z",
|
||||
"updated_at": "2022-08-26T05:26:13Z",
|
||||
"pushed_at": "2022-08-25T14:13:47Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -69,10 +69,10 @@
|
|||
"description": "CVE-2022-21449 Proof of Concept demonstrating its usage with a client running on a vulnerable Java version and a malicious TLS server",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T20:31:15Z",
|
||||
"updated_at": "2022-08-15T15:42:21Z",
|
||||
"updated_at": "2022-08-26T01:00:24Z",
|
||||
"pushed_at": "2022-04-21T12:04:10Z",
|
||||
"stargazers_count": 115,
|
||||
"watchers_count": 115,
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 115,
|
||||
"watchers": 116,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2022-08-25T18:49:20Z",
|
||||
"updated_at": "2022-08-26T00:33:31Z",
|
||||
"pushed_at": "2022-03-22T00:56:07Z",
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 110,
|
||||
"watchers": 111,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "exploit for CVE-2022-2588",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T06:01:24Z",
|
||||
"updated_at": "2022-08-25T20:16:22Z",
|
||||
"updated_at": "2022-08-26T02:22:13Z",
|
||||
"pushed_at": "2022-08-11T06:04:18Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T07:44:01Z",
|
||||
"updated_at": "2022-08-25T10:10:27Z",
|
||||
"updated_at": "2022-08-26T02:43:57Z",
|
||||
"pushed_at": "2022-08-24T15:46:31Z",
|
||||
"stargazers_count": 685,
|
||||
"watchers_count": 685,
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 685,
|
||||
"watchers": 686,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2022-08-25T23:24:02Z",
|
||||
"updated_at": "2022-08-26T02:29:46Z",
|
||||
"pushed_at": "2022-08-19T00:41:08Z",
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 162,
|
||||
"watchers": 164,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-28118",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-30T05:14:19Z",
|
||||
"updated_at": "2022-06-21T02:53:38Z",
|
||||
"updated_at": "2022-08-26T05:31:03Z",
|
||||
"pushed_at": "2022-03-27T11:36:49Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -24,7 +24,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-20T21:23:52Z",
|
||||
"updated_at": "2022-08-21T01:52:16Z",
|
||||
"updated_at": "2022-08-26T04:01:17Z",
|
||||
"pushed_at": "2022-04-27T05:52:43Z",
|
||||
"stargazers_count": 302,
|
||||
"watchers_count": 302,
|
||||
"stargazers_count": 303,
|
||||
"watchers_count": 303,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -26,7 +26,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 302,
|
||||
"watchers": 303,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -13,18 +13,18 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T06:00:47Z",
|
||||
"updated_at": "2022-08-26T00:16:39Z",
|
||||
"updated_at": "2022-08-26T06:07:26Z",
|
||||
"pushed_at": "2022-08-25T03:02:26Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"forks_count": 11,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 58,
|
||||
"forks": 12,
|
||||
"watchers": 70,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -71,10 +71,10 @@
|
|||
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-19T23:16:27Z",
|
||||
"updated_at": "2022-08-17T05:20:02Z",
|
||||
"updated_at": "2022-08-26T03:22:10Z",
|
||||
"pushed_at": "2022-07-21T08:32:08Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0
|
||||
},
|
||||
{
|
||||
|
|
|
@ -69,10 +69,10 @@
|
|||
"description": "PoC for CVE-2022-34265",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T07:29:30Z",
|
||||
"updated_at": "2022-08-25T14:51:37Z",
|
||||
"pushed_at": "2022-08-25T15:02:08Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2022-08-26T05:55:41Z",
|
||||
"pushed_at": "2022-08-26T03:28:01Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -80,7 +80,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A Python script to exploit CVE-2022-36446 Software Package Updates RCE (Authenticated) on Webmin < 1.997.",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-11T11:47:17Z",
|
||||
"updated_at": "2022-08-25T23:18:48Z",
|
||||
"updated_at": "2022-08-26T02:31:35Z",
|
||||
"pushed_at": "2022-08-23T15:57:41Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0
|
||||
}
|
||||
]
|
|
@ -45,13 +45,13 @@
|
|||
"pushed_at": "2022-08-25T10:56:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"score": 0
|
||||
}
|
||||
|
|
|
@ -1,30 +1,30 @@
|
|||
[
|
||||
{
|
||||
"id": 528233611,
|
||||
"id": 528760414,
|
||||
"name": "CVE-2022-37153",
|
||||
"full_name": "Fjowel\/CVE-2022-37153",
|
||||
"full_name": "5l1v3r1\/CVE-2022-37153",
|
||||
"owner": {
|
||||
"login": "Fjowel",
|
||||
"id": 91453665,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91453665?v=4",
|
||||
"html_url": "https:\/\/github.com\/Fjowel"
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Fjowel\/CVE-2022-37153",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-37153",
|
||||
"description": "There is a XSS vulnerability in Artica Proxy 4.30.000000",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-24T02:17:37Z",
|
||||
"updated_at": "2022-08-25T08:27:49Z",
|
||||
"created_at": "2022-08-25T08:27:51Z",
|
||||
"updated_at": "2022-08-26T06:14:36Z",
|
||||
"pushed_at": "2022-08-24T02:34:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"forks_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0
|
||||
}
|
||||
]
|
21
README.md
21
README.md
|
@ -568,6 +568,7 @@ In startActivityForAttachedApplicationIfNeeded of RootWindowContainer.java, ther
|
|||
</code>
|
||||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20007)
|
||||
- [nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20007](https://github.com/nidhi7598/frameworks_base_AOSP_10_r33_CVE-2022-20007)
|
||||
|
||||
### CVE-2022-20124 (2022-06-15)
|
||||
|
||||
|
@ -3299,7 +3300,7 @@ Zimbra Collaboration Suite (ZCS) 8.8.15 and 9.0 has mboximport functionality tha
|
|||
An issue was discovered in Artica Proxy 4.30.000000. There is a XSS vulnerability via the password parameter in /fw.login.php.
|
||||
</code>
|
||||
|
||||
- [Fjowel/CVE-2022-37153](https://github.com/Fjowel/CVE-2022-37153)
|
||||
- [5l1v3r1/CVE-2022-37153](https://github.com/5l1v3r1/CVE-2022-37153)
|
||||
|
||||
|
||||
## 2021
|
||||
|
@ -5161,6 +5162,14 @@ Each Apache Dubbo server will set a serialization id to tell the clients which s
|
|||
|
||||
- [Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept](https://github.com/Dor-Tumarkin/CVE-2021-25641-Proof-of-Concept)
|
||||
|
||||
### CVE-2021-25642 (2022-08-25)
|
||||
|
||||
<code>
|
||||
ZKConfigurationStore which is optionally used by CapacityScheduler of Apache Hadoop YARN deserializes data obtained from ZooKeeper without validation. An attacker having access to ZooKeeper can run arbitrary commands as YARN user by exploiting this. Users should upgrade to Apache Hadoop 2.10.2, 3.2.4, 3.3.4 or later (containing YARN-11126) if ZKConfigurationStore is used.
|
||||
</code>
|
||||
|
||||
- [safe3s/CVE-2021-25642](https://github.com/safe3s/CVE-2021-25642)
|
||||
|
||||
### CVE-2021-25646 (2021-01-29)
|
||||
|
||||
<code>
|
||||
|
@ -7298,7 +7307,6 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
|
|||
- [Contrast-Security-OSS/CVE-2021-44228](https://github.com/Contrast-Security-OSS/CVE-2021-44228)
|
||||
- [back2root/log4shell-rex](https://github.com/back2root/log4shell-rex)
|
||||
- [alexbakker/log4shell-tools](https://github.com/alexbakker/log4shell-tools)
|
||||
- [perryflynn/find-log4j](https://github.com/perryflynn/find-log4j)
|
||||
- [alpacamybags118/log4j-cve-2021-44228-sample](https://github.com/alpacamybags118/log4j-cve-2021-44228-sample)
|
||||
- [roticagas/CVE-2021-44228-Demo](https://github.com/roticagas/CVE-2021-44228-Demo)
|
||||
- [Woahd/log4j-urlscanner](https://github.com/Woahd/log4j-urlscanner)
|
||||
|
@ -8291,6 +8299,7 @@ In multiple settings screens, there are possible tapjacking attacks due to an in
|
|||
</code>
|
||||
|
||||
- [ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0416](https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2020-0416)
|
||||
- [Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416](https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2020-0416)
|
||||
|
||||
### CVE-2020-0418 (2020-11-10)
|
||||
|
||||
|
@ -13093,6 +13102,14 @@ Arbitrary command execution can occur in Webmin through 1.962. Any user authoriz
|
|||
- [anasbousselham/webminscan](https://github.com/anasbousselham/webminscan)
|
||||
- [puckiestyle/CVE-2020-35606](https://github.com/puckiestyle/CVE-2020-35606)
|
||||
|
||||
### CVE-2020-35669 (2020-12-23)
|
||||
|
||||
<code>
|
||||
An issue was discovered in the http package through 0.12.2 for Dart. If the attacker controls the HTTP method and the app is using Request directly, it's possible to achieve CRLF injection in an HTTP request.
|
||||
</code>
|
||||
|
||||
- [n0npax/CVE-2020-35669](https://github.com/n0npax/CVE-2020-35669)
|
||||
|
||||
### CVE-2020-35682 (2021-03-13)
|
||||
|
||||
<code>
|
||||
|
|
Loading…
Add table
Reference in a new issue